ar33zy / NimjectorLinks
☆42Updated 2 years ago
Alternatives and similar repositories for Nimjector
Users that are interested in Nimjector are comparing it to the libraries listed below
Sorting:
- D/Invoke implementation in Nim☆101Updated 3 years ago
- malware written for educational purposes☆66Updated 7 months ago
- ShellcodeFluctuation PoC ported to Nim☆77Updated 2 years ago
- NimicStack is the pure Nim implementation of Call Stack Spoofing technique to mimic legitimate programs☆94Updated 2 years ago
- ☆48Updated 2 years ago
- PoC XLL builder in Python/Nim☆46Updated 2 years ago
- Grab unsaved Notepad contents with a Beacon Object File☆51Updated 3 years ago
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection☆56Updated 3 years ago
- My implementation of Halo's Gate technique in C#☆54Updated 3 years ago
- Nim Payload Generation☆61Updated last year
- ☆13Updated 3 years ago
- Shellcode Injector that obtains system call opcodes using the Halo's Gate method to evade EDR Hooks.☆19Updated 3 years ago
- Run Cobalt Strike BOFs in Brute Ratel C4!☆67Updated 2 months ago
- ☆70Updated 2 years ago
- A tool for converting SysWhispers2 syscalls for use with Nim projects☆120Updated 3 years ago
- load dumped csharp binaries as assemblies and launch them in memory☆27Updated last year
- Beacon Object Files (not Buffer Overflows)☆56Updated 2 years ago
- A quick example of the Hells Gate technique in Nim☆96Updated 3 years ago
- Sleep Obfuscation☆45Updated 2 years ago
- Threadless shellcode injection tool☆65Updated 10 months ago
- Tool for playing with Windows Access Token manipulation.☆55Updated 2 years ago
- I have documented all of the AMSI patches that I learned till now☆72Updated 2 months ago
- ☆36Updated last year
- Sample Rust Hooking Engine☆36Updated last year
- DLL Exports Extraction BOF with optional NTFS transactions.☆82Updated 3 years ago
- Click Once + App Domain☆62Updated last year
- ☆62Updated 5 months ago
- Sleep obfuscation for shellcode implants and their reflective shit☆51Updated last year
- Unchain AMSI by patching the provider’s unmonitored memory space☆90Updated 2 years ago
- C# havoc implant☆99Updated 2 years ago